Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 02:17
Static task
static1
Behavioral task
behavioral1
Sample
3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe
Resource
win10v2004-20241007-en
General
-
Target
3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe
-
Size
335KB
-
MD5
2e01c152b22c13fb946c204b6875a2d8
-
SHA1
20f7a049f779623a11b4fbfb300c1f7a380fb33b
-
SHA256
3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5
-
SHA512
80dc80d22ecb90d3c58c40e112de882548a1d933937d851993af4e6a92746900283770bd09d88047bd79fa053600113d1f9bb42a6af5beefe00b3ee15d4e7310
-
SSDEEP
6144:MEbVUO1x/5bTgVziHzZnSKrCbYMJAbB8+q:lr/5/gVziHlBrCbYx83
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 292 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 2192 bu3p4cvq.l0q.exe -
Loads dropped DLL 2 IoCs
pid Process 1956 3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe 1956 3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\System32\Tasks\Mason3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe svchost.exe File opened for modification C:\Windows\System32\Tasks\Mason3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe svchost.exe File opened for modification C:\Windows\system32\wbem\Logs\wmiprov.log wmiprvse.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2008 SCHTASKS.exe 2108 SCHTASKS.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe 2192 bu3p4cvq.l0q.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1956 3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe Token: SeDebugPrivilege 2192 bu3p4cvq.l0q.exe Token: SeShutdownPrivilege 1252 Explorer.EXE Token: SeAssignPrimaryTokenPrivilege 840 svchost.exe Token: SeIncreaseQuotaPrivilege 840 svchost.exe Token: SeSecurityPrivilege 840 svchost.exe Token: SeTakeOwnershipPrivilege 840 svchost.exe Token: SeLoadDriverPrivilege 840 svchost.exe Token: SeSystemtimePrivilege 840 svchost.exe Token: SeBackupPrivilege 840 svchost.exe Token: SeRestorePrivilege 840 svchost.exe Token: SeShutdownPrivilege 840 svchost.exe Token: SeSystemEnvironmentPrivilege 840 svchost.exe Token: SeUndockPrivilege 840 svchost.exe Token: SeManageVolumePrivilege 840 svchost.exe Token: SeAssignPrimaryTokenPrivilege 840 svchost.exe Token: SeIncreaseQuotaPrivilege 840 svchost.exe Token: SeSecurityPrivilege 840 svchost.exe Token: SeTakeOwnershipPrivilege 840 svchost.exe Token: SeLoadDriverPrivilege 840 svchost.exe Token: SeSystemtimePrivilege 840 svchost.exe Token: SeBackupPrivilege 840 svchost.exe Token: SeRestorePrivilege 840 svchost.exe Token: SeShutdownPrivilege 840 svchost.exe Token: SeSystemEnvironmentPrivilege 840 svchost.exe Token: SeUndockPrivilege 840 svchost.exe Token: SeManageVolumePrivilege 840 svchost.exe Token: SeAssignPrimaryTokenPrivilege 840 svchost.exe Token: SeIncreaseQuotaPrivilege 840 svchost.exe Token: SeSecurityPrivilege 840 svchost.exe Token: SeTakeOwnershipPrivilege 840 svchost.exe Token: SeLoadDriverPrivilege 840 svchost.exe Token: SeSystemtimePrivilege 840 svchost.exe Token: SeBackupPrivilege 840 svchost.exe Token: SeRestorePrivilege 840 svchost.exe Token: SeShutdownPrivilege 840 svchost.exe Token: SeSystemEnvironmentPrivilege 840 svchost.exe Token: SeUndockPrivilege 840 svchost.exe Token: SeManageVolumePrivilege 840 svchost.exe Token: SeAssignPrimaryTokenPrivilege 840 svchost.exe Token: SeIncreaseQuotaPrivilege 840 svchost.exe Token: SeSecurityPrivilege 840 svchost.exe Token: SeTakeOwnershipPrivilege 840 svchost.exe Token: SeLoadDriverPrivilege 840 svchost.exe Token: SeSystemtimePrivilege 840 svchost.exe Token: SeBackupPrivilege 840 svchost.exe Token: SeRestorePrivilege 840 svchost.exe Token: SeShutdownPrivilege 840 svchost.exe Token: SeSystemEnvironmentPrivilege 840 svchost.exe Token: SeUndockPrivilege 840 svchost.exe Token: SeManageVolumePrivilege 840 svchost.exe Token: SeAssignPrimaryTokenPrivilege 840 svchost.exe Token: SeIncreaseQuotaPrivilege 840 svchost.exe Token: SeSecurityPrivilege 840 svchost.exe Token: SeTakeOwnershipPrivilege 840 svchost.exe Token: SeLoadDriverPrivilege 840 svchost.exe Token: SeSystemtimePrivilege 840 svchost.exe Token: SeBackupPrivilege 840 svchost.exe Token: SeRestorePrivilege 840 svchost.exe Token: SeShutdownPrivilege 840 svchost.exe Token: SeSystemEnvironmentPrivilege 840 svchost.exe Token: SeUndockPrivilege 840 svchost.exe Token: SeManageVolumePrivilege 840 svchost.exe Token: SeAssignPrimaryTokenPrivilege 840 svchost.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1252 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1956 wrote to memory of 2192 1956 3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe 29 PID 1956 wrote to memory of 2192 1956 3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe 29 PID 1956 wrote to memory of 2192 1956 3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe 29 PID 2192 wrote to memory of 432 2192 bu3p4cvq.l0q.exe 5 PID 2192 wrote to memory of 480 2192 bu3p4cvq.l0q.exe 6 PID 2192 wrote to memory of 488 2192 bu3p4cvq.l0q.exe 7 PID 2192 wrote to memory of 496 2192 bu3p4cvq.l0q.exe 8 PID 2192 wrote to memory of 596 2192 bu3p4cvq.l0q.exe 9 PID 2192 wrote to memory of 676 2192 bu3p4cvq.l0q.exe 10 PID 2192 wrote to memory of 752 2192 bu3p4cvq.l0q.exe 11 PID 2192 wrote to memory of 808 2192 bu3p4cvq.l0q.exe 12 PID 2192 wrote to memory of 840 2192 bu3p4cvq.l0q.exe 13 PID 2192 wrote to memory of 960 2192 bu3p4cvq.l0q.exe 14 PID 2192 wrote to memory of 268 2192 bu3p4cvq.l0q.exe 15 PID 2192 wrote to memory of 1000 2192 bu3p4cvq.l0q.exe 16 PID 2192 wrote to memory of 492 2192 bu3p4cvq.l0q.exe 17 PID 2192 wrote to memory of 1100 2192 bu3p4cvq.l0q.exe 18 PID 2192 wrote to memory of 1204 2192 bu3p4cvq.l0q.exe 19 PID 2192 wrote to memory of 1252 2192 bu3p4cvq.l0q.exe 20 PID 2192 wrote to memory of 892 2192 bu3p4cvq.l0q.exe 22 PID 2192 wrote to memory of 1728 2192 bu3p4cvq.l0q.exe 23 PID 2192 wrote to memory of 1784 2192 bu3p4cvq.l0q.exe 24 PID 2192 wrote to memory of 1936 2192 bu3p4cvq.l0q.exe 25 PID 2192 wrote to memory of 1328 2192 bu3p4cvq.l0q.exe 26 PID 2192 wrote to memory of 1956 2192 bu3p4cvq.l0q.exe 28 PID 1956 wrote to memory of 2008 1956 3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe 30 PID 1956 wrote to memory of 2008 1956 3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe 30 PID 1956 wrote to memory of 2008 1956 3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe 30 PID 2192 wrote to memory of 2008 2192 bu3p4cvq.l0q.exe 30 PID 2192 wrote to memory of 2008 2192 bu3p4cvq.l0q.exe 30 PID 2192 wrote to memory of 2428 2192 bu3p4cvq.l0q.exe 31 PID 1956 wrote to memory of 2108 1956 3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe 32 PID 1956 wrote to memory of 2108 1956 3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe 32 PID 1956 wrote to memory of 2108 1956 3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe 32 PID 2192 wrote to memory of 2108 2192 bu3p4cvq.l0q.exe 32 PID 488 wrote to memory of 1956 488 lsass.exe 28 PID 488 wrote to memory of 1956 488 lsass.exe 28 PID 488 wrote to memory of 1956 488 lsass.exe 28 PID 488 wrote to memory of 1956 488 lsass.exe 28 PID 488 wrote to memory of 1956 488 lsass.exe 28 PID 488 wrote to memory of 1956 488 lsass.exe 28 PID 488 wrote to memory of 1956 488 lsass.exe 28 PID 488 wrote to memory of 1956 488 lsass.exe 28 PID 488 wrote to memory of 1956 488 lsass.exe 28 PID 1956 wrote to memory of 292 1956 3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe 34 PID 1956 wrote to memory of 292 1956 3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe 34 PID 1956 wrote to memory of 292 1956 3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe 34 PID 2192 wrote to memory of 292 2192 bu3p4cvq.l0q.exe 34 PID 2192 wrote to memory of 292 2192 bu3p4cvq.l0q.exe 34 PID 2192 wrote to memory of 1676 2192 bu3p4cvq.l0q.exe 35 PID 596 wrote to memory of 1848 596 svchost.exe 36 PID 596 wrote to memory of 1848 596 svchost.exe 36 PID 596 wrote to memory of 1848 596 svchost.exe 36 PID 2192 wrote to memory of 1848 2192 bu3p4cvq.l0q.exe 36 PID 2192 wrote to memory of 1848 2192 bu3p4cvq.l0q.exe 36 PID 488 wrote to memory of 1848 488 lsass.exe 36 PID 488 wrote to memory of 1848 488 lsass.exe 36 PID 488 wrote to memory of 1848 488 lsass.exe 36 PID 488 wrote to memory of 1848 488 lsass.exe 36 PID 488 wrote to memory of 1848 488 lsass.exe 36 PID 488 wrote to memory of 1848 488 lsass.exe 36 PID 488 wrote to memory of 1848 488 lsass.exe 36 PID 488 wrote to memory of 1848 488 lsass.exe 36 PID 488 wrote to memory of 1848 488 lsass.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵
- Drops file in System32 directory
PID:1728
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1784
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding3⤵PID:1848
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
PID:752
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1204
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:268
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1000
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:492
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1100
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:892
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1936
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1328
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:488
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:496
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe"C:\Users\Admin\AppData\Local\Temp\3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\bu3p4cvq.l0q.exe"C:\Users\Admin\AppData\Local\Temp\bu3p4cvq.l0q.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192
-
-
C:\Windows\system32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "Mason3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe'" /sc onlogon /rl HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2008
-
-
C:\Windows\system32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "Mason3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe'" /sc onlogon /rl HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2108
-
-
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe" "3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:292
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-424255409-462365627390218131889958930-1564690863-1045726090-1027785048-818790376"1⤵PID:2428
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-764231210-1856558887-770570776-7437232501231795292-1549837207-1792649193-1056161669"1⤵PID:1676
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
161KB
MD594f1ab3a068f83b32639579ec9c5d025
SHA138f3d5bc5de46feb8de093d11329766b8e2054ae
SHA256879cc20b41635709bb304e315aaa5ca4708b480a1bfc2f4935fcf2215188efb0
SHA51244d5236a804d63302b21ca25ebc148a64605508d03c990a244c44ceb8630849da0510b7b2d0bee72e01ca6681e2d86d7e6aee8847674a26f0028d149b9abee0c